Analysis

  • max time kernel
    111s
  • max time network
    158s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240709-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system
  • submitted
    26-07-2024 21:36

General

  • Target

    75d310620e6e96d052321393f1836cb7_JaffaCakes118.exe

  • Size

    178KB

  • MD5

    75d310620e6e96d052321393f1836cb7

  • SHA1

    6bcb687204f1e627b3b45818019527a532c1d8bc

  • SHA256

    efbfc636dd226c2801d7dbeda47906da57dcc98c5732809323f2e40ca4e1ff33

  • SHA512

    e21a53333e043613a595861cc5522fa1290154b141f664d40a190c4335a45935a60f12e1bd437af9dac7bff36f383145904d25ac23b8f7798f70b6d2c262729e

  • SSDEEP

    3072:mRO1eji5yoSfDGPPfRWtbBoj40dZuUAE1br+sE:mgAji5yoSfDGPQtbij1fH+n

Score
3/10

Malware Config

Signatures

  • Program crash 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

Processes

  • C:\Users\Admin\AppData\Local\Temp\75d310620e6e96d052321393f1836cb7_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\75d310620e6e96d052321393f1836cb7_JaffaCakes118.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    PID:5084
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 5084 -s 488
      2⤵
      • Program crash
      PID:1372
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 428 -p 5084 -ip 5084
    1⤵
      PID:4364

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/5084-0-0x00000000006D0000-0x00000000006E7000-memory.dmp

      Filesize

      92KB

    • memory/5084-1-0x00000000006D0000-0x00000000006E7000-memory.dmp

      Filesize

      92KB